Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2012-0451
Vulnerability from cvelistv5
Published
2012-03-14 19:00
Modified
2024-08-06 18:23
Severity ?
EPSS score ?
Summary
CRLF injection vulnerability in Mozilla Firefox 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 allows remote web servers to bypass intended Content Security Policy (CSP) restrictions and possibly conduct cross-site scripting (XSS) attacks via crafted HTTP headers.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T18:23:30.980Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "openSUSE-SU-2012:0417", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-03/msg00042.html" }, { "name": "48402", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48402" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=717511" }, { "name": "SUSE-SU-2012:0424", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00014.html" }, { "name": "USN-1400-5", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1400-5" }, { "name": "48359", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48359" }, { "name": "USN-1400-4", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1400-4" }, { "name": "48629", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48629" }, { "name": "USN-1400-3", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1400-3" }, { "name": "RHSA-2012:0387", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-0387.html" }, { "name": "48496", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48496" }, { "name": "49055", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/49055" }, { "name": "oval:org.mitre.oval:def:14909", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14909" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-15.html" }, { "name": "USN-1400-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1400-2" }, { "name": "52463", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/52463" }, { "name": "MDVSA-2012:032", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:032" }, { "name": "1026803", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1026803" }, { "name": "48553", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48553" }, { "name": "USN-1400-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1400-1" }, { "name": "48561", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48561" }, { "name": "RHSA-2012:0388", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-0388.html" }, { "name": "1026801", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1026801" }, { "name": "1026804", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1026804" }, { "name": "48513", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48513" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-03-13T00:00:00", "descriptions": [ { "lang": "en", "value": "CRLF injection vulnerability in Mozilla Firefox 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 allows remote web servers to bypass intended Content Security Policy (CSP) restrictions and possibly conduct cross-site scripting (XSS) attacks via crafted HTTP headers." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-17T19:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "openSUSE-SU-2012:0417", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-03/msg00042.html" }, { "name": "48402", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48402" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=717511" }, { "name": "SUSE-SU-2012:0424", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00014.html" }, { "name": "USN-1400-5", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1400-5" }, { "name": "48359", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48359" }, { "name": "USN-1400-4", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1400-4" }, { "name": "48629", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48629" }, { "name": "USN-1400-3", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1400-3" }, { "name": "RHSA-2012:0387", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-0387.html" }, { "name": "48496", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48496" }, { "name": "49055", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/49055" }, { "name": "oval:org.mitre.oval:def:14909", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14909" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-15.html" }, { "name": "USN-1400-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1400-2" }, { "name": "52463", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/52463" }, { "name": "MDVSA-2012:032", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:032" }, { "name": "1026803", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1026803" }, { "name": "48553", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48553" }, { "name": "USN-1400-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1400-1" }, { "name": "48561", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48561" }, { "name": "RHSA-2012:0388", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-0388.html" }, { "name": "1026801", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1026801" }, { "name": "1026804", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1026804" }, { "name": "48513", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48513" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-0451", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "CRLF injection vulnerability in Mozilla Firefox 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 allows remote web servers to bypass intended Content Security Policy (CSP) restrictions and possibly conduct cross-site scripting (XSS) attacks via crafted HTTP headers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "openSUSE-SU-2012:0417", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2012-03/msg00042.html" }, { "name": "48402", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48402" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=717511", "refsource": "CONFIRM", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=717511" }, { "name": "SUSE-SU-2012:0424", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00014.html" }, { "name": "USN-1400-5", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-1400-5" }, { "name": "48359", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48359" }, { "name": "USN-1400-4", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-1400-4" }, { "name": "48629", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48629" }, { "name": "USN-1400-3", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-1400-3" }, { "name": "RHSA-2012:0387", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-0387.html" }, { "name": "48496", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48496" }, { "name": "49055", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/49055" }, { "name": "oval:org.mitre.oval:def:14909", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14909" }, { "name": "http://www.mozilla.org/security/announce/2012/mfsa2012-15.html", "refsource": "CONFIRM", "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-15.html" }, { "name": "USN-1400-2", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-1400-2" }, { "name": "52463", "refsource": "BID", "url": "http://www.securityfocus.com/bid/52463" }, { "name": "MDVSA-2012:032", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:032" }, { "name": "1026803", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1026803" }, { "name": "48553", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48553" }, { "name": "USN-1400-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-1400-1" }, { "name": "48561", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48561" }, { "name": "RHSA-2012:0388", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-0388.html" }, { "name": "1026801", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1026801" }, { "name": "1026804", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1026804" }, { "name": "48513", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48513" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2012-0451", "datePublished": "2012-03-14T19:00:00", "dateReserved": "2012-01-09T00:00:00", "dateUpdated": "2024-08-06T18:23:30.980Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2012-0451\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2012-03-14T19:55:01.600\",\"lastModified\":\"2024-11-21T01:34:59.900\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"CRLF injection vulnerability in Mozilla Firefox 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 allows remote web servers to bypass intended Content Security Policy (CSP) restrictions and possibly conduct cross-site scripting (XSS) attacks via crafted HTTP headers.\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad de inyecci\u00f3n de falsificaci\u00f3n de peticiones en sitios cruzados en Mozilla Firefox v4.x hasta v10.0, Firefox ESR v10.x antes de v10.0.3, Thunderbird v5.0 a v10.0, Thunderbird ESR v10.x antes de v10.0.3, y SeaMonkey antes de v2.8 permite a los servidores web remotos para eludir las restricciones de Content Security Policy (CSP) y, posiblemente, realizar cross-site scripting (XSS) a trav\u00e9s de los ataques hechos a las cabeceras HTTP.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:P/A:N\",\"baseScore\":4.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-94\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C69962C4-FA56-47F2-82A4-DFF4C19DAF3A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:4.0:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"B7BC1684-3634-4585-B7E6-8C8777E1DA0D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:4.0:beta10:*:*:*:*:*:*\",\"matchCriteriaId\":\"A490D040-EF74-45C2-89ED-D88ADD222712\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:4.0:beta11:*:*:*:*:*:*\",\"matchCriteriaId\":\"6CDA17D1-CD93-401E-860C-7C3291FEEB7E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:4.0:beta12:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F72FDE3-54E0-48E4-9015-1B8A36DB1EC3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:4.0:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"4062C901-3828-415B-A6C3-EDD0E7B20C0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:4.0:beta3:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC0D8730-7034-4AD6-9B05-F8BAFB0145EF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:4.0:beta4:*:*:*:*:*:*\",\"matchCriteriaId\":\"857AFB05-F0C1-4061-9680-9561D68C908F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:4.0:beta5:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC37EBAF-C979-4ACC-ACA9-BDC2AECCB0D7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:4.0:beta6:*:*:*:*:*:*\",\"matchCriteriaId\":\"80801CD8-EEAF-4BC4-9085-DCCC6CF73076\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:4.0:beta7:*:*:*:*:*:*\",\"matchCriteriaId\":\"FAF4C78A-5093-4871-AF69-A8E8FD7E1AAE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:4.0:beta8:*:*:*:*:*:*\",\"matchCriteriaId\":\"560AD4C7-89D2-4323-BBCC-A89EEB6832CB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:4.0:beta9:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B389CBC-4F6C-4C17-A87B-A6DD92703A10\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:4.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DDFBA043-91BC-4FB5-A34D-FCE1A9C65A88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8901A808-66F1-4501-AFF6-6FBB22852855\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:5.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B88D1373-6E41-4EF4-86A0-CE85EA3BF23E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F42315C-35AF-4EDD-8B78-A9EDB9F85D59\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:6.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"62147F86-C2E6-4D55-9C72-F8BB430F2F7F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:6.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE4D1FFD-3AFE-4F52-BCBE-A56609B2D7EF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B2CD349-B9BF-4752-B7B9-665BF718EDB8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:7.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11A8F675-A91F-4E41-AA2B-5214DF79C69C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"75B6A811-2B5A-484A-9878-C8E2C3E7633C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:8.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"456769EF-8961-4038-A7D5-B980147159E8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7439C998-E396-4EEC-9C21-E82D27459EA6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:9.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1CD246C-1104-4DA1-9BFD-ED0B1FBA7EF5\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1D4D8C9-5A00-46FE-9E42-CB8C2D66B120\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox_esr:10.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"34F9D5FD-1426-4D54-BB22-F7C37AEE8345\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox_esr:10.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4FBFD36F-C986-4968-91D2-4251C7B3B792\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B82F27E4-BF6A-4F26-B50A-E4C0C19195B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"158215B1-22D3-4441-8F48-CAC048C2FF61\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:6.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"28596BA2-CEBB-466F-AF7B-C47E92450672\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:6.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EABF0A0D-8B5A-421A-87E5-67A226736775\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"68E31768-892B-42DA-B81A-C14C95C3F26C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:7.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DE719B1-2C70-4781-BEB1-58D1D414905F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0A5BE5DD-4FC8-497A-AED3-3354C09CA71E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CCE074F-58FE-4B1B-849D-879825D96767\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:9.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"427DE88B-A729-43F8-B7FE-6DCDC91A7FA8\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird_esr:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"369438BA-3E3E-4F4A-9D55-37201BCC19EA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird_esr:10.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C6BE133-ED60-489A-9EA4-239FFFAD13A6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird_esr:10.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"772CC146-E2FA-4E18-AAAB-1D04D8572DB1\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:*:beta5:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.7\",\"matchCriteriaId\":\"2B932629-8F16-4CD0-A470-E1B7EB393009\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"09E18FC0-0C8C-4FA1-85B9-B868D00F002F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.0:alpha:*:*:*:*:*:*\",\"matchCriteriaId\":\"4A97B6E1-EABA-4977-A3FC-64DF0392AA95\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.0:beta:*:*:*:*:*:*\",\"matchCriteriaId\":\"CB01A97F-ACE1-4A99-8939-6DF8FE5B5E8E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6521C877-63C9-4B6E-9FC9-1263FFBB7950\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D949DF0A-CBC2-40E1-AE6C-60E6F58D2481\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C5CDA57-1A50-4EDB-80E2-D3EBB44EA653\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"22D33486-4956-4E2C-BA16-FA269A9D02BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3104343E-93B6-4D4A-BC95-ED9F7E91FB6A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"381313EF-DF84-4F66-9962-DE8F45029D79\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0228476-14E4-443C-BBAE-2C9CD8594DC0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A803A500-DCE2-44FC-ABEB-A90A1D39D85C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"022274DE-5251-49C9-B6E5-1D8CEDC34E7D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B9F84CB7-93F7-4912-BC87-497867B96491\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1:alpha:*:*:*:*:*:*\",\"matchCriteriaId\":\"8992E9C6-09B3-492E-B7DA-899D5238EC18\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1:beta:*:*:*:*:*:*\",\"matchCriteriaId\":\"D58B704B-F06E-44C1-BBD1-A090D1E6583A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"40270FBD-744A-49D9-9FFA-1DCD897210D7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20E01097-F60A-4FB2-BA47-84A267EE87D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F65732F-317B-49A2-B9B0-FA1102B8B45C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB430F19-069A-43FD-9097-586D4449D327\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"76AD0439-3BFB-4AD1-8E2C-99D0B099FA8C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E6D7528-E591-48A6-8165-BE42F8EBF6B6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA710423-0075-44B8-9DCB-6380FA974486\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5521DA3-E6AF-4350-B971-10B4A1C9B1D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DDD15752-A253-47B1-BCE0-B55B84B47C9F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60B39A9D-44A4-4D7F-9004-C44066BBE277\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F203EC52-2126-4227-AF3B-23857E5BB222\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E951567B-8402-42EA-AE33-EBA9235A868F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"82A94198-7EBF-4D8A-A99A-A32A8561FF2F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1BFFBC58-ACD2-449D-B010-5026D6022F86\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"83EED5D2-EC40-4253-991B-0C746FBEF6A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F73092C-1458-4278-A30D-C0F89B1F82F6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AAB559BD-4BF7-417F-962F-B8971FF1614B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B528A25-003F-4614-B55B-AF46B66EDB44\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.1.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0078D890-6456-4F45-A3AE-B1A2BFAC6A4C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.5.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"69DD17EC-99EB-46C1-98E9-16A2EDB8E224\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.5.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F35F7EA1-8C98-4A3E-8767-89DBC26A32B9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:1.5.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF89719E-C415-45A3-A1CC-FAFDFCAE3055\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"58EB8E8A-84DE-43AA-B8F0-B585FB73D724\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.0:alpha_1:*:*:*:*:*:*\",\"matchCriteriaId\":\"C19C0BF7-390D-4E2E-BA32-28DFF73C55F6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.0:alpha_2:*:*:*:*:*:*\",\"matchCriteriaId\":\"5FE5E50C-80ED-4CA7-BC85-8BD2E324D527\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.0:alpha_3:*:*:*:*:*:*\",\"matchCriteriaId\":\"FEBF912C-A12E-4DBD-84AC-8B440E190BCE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.0:beta_1:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B8EDED6-29EF-4A9F-955D-F5E6611C2141\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.0:beta_2:*:*:*:*:*:*\",\"matchCriteriaId\":\"EDC9C82D-586A-48F4-B540-1E2AE79806B3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"51FCF83B-630A-4413-BFAA-0C24A6B8F4F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"84B2AA0A-0220-49DD-82CD-37FDC563F146\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D754AF10-1E43-46C8-A444-E7DB3401509D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"34182167-F1DF-455B-BFDB-0A8491590479\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8ECA6CE-20D0-4A4F-B376-888A9328B044\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FEFCAB0-E57A-46E8-94C7-8510BB87C6B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9FB5C972-AF7B-4EC7-BCE5-867CACCF5C19\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C68DBB31-7804-446E-9A53-073E4B74E851\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"31ADCC51-CE05-4EB6-BE8F-B64FD62946A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"387390AE-CF25-47ED-BD36-F42455DE1A4B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"78D5F0AD-9974-40A1-942F-0F03A278DAD9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C388E6F-148E-4EA5-8D82-7778398122BA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.0.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F1FEB21-60B1-4303-BE19-576CC93B940C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.0.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"37F07875-FB5E-4B13-9798-BF9AEBD8A2A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.0.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"87FD9961-DA1C-4846-A779-A836C07B98A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.0.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4A40438F-0CF1-4A3E-BAC7-199D72901B53\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20EB46CA-D5DD-4FA8-A234-21C938620F25\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.1:alpha1:*:*:*:*:*:*\",\"matchCriteriaId\":\"635FCE4C-2D15-4FB2-8917-D176B1539024\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.1:alpha2:*:*:*:*:*:*\",\"matchCriteriaId\":\"E59E74C2-38F2-4B7F-88C0-9919548713B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.1:alpha3:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB6663ED-4643-4BB7-B281-706C7A0E10F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.1:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"E7E8003B-C319-4AD0-9D32-DA05346869C5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.1:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"E60060B4-2301-497E-B03B-3DF3FBF159AE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.1:beta3:*:*:*:*:*:*\",\"matchCriteriaId\":\"4983E235-19E8-4315-977B-E74CD0BD5F09\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.1:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C0D4ECE-209E-4919-B31C-D8BCCEABC759\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.1:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"B02ED302-0410-4F21-99C5-613DF719E7E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07C298DB-767F-4703-B2DD-6499A11CEC28\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.2:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"46A3F5F4-CD81-4970-9A1B-38CC0308D450\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.2:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"799A7D47-5A5B-4B4A-A462-8A488E04F5D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.2:beta3:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB80610A-8A8A-4383-817D-9179D755165C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0BDEF27E-28F1-4F4F-8E0A-045DDD12C984\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.3:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"43FC803B-C653-49C5-9412-7B128697F41B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.3:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"515BD552-738E-4D23-B040-2690F81CC8AD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.3:beta3:*:*:*:*:*:*\",\"matchCriteriaId\":\"8116FBF8-8BFA-4B23-805F-5A2A4EF1D1C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"244E732B-CA8D-4A3C-9657-50C0A7F57846\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D56D1B7-D582-4FB3-B85D-AFD56DBE3A15\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"02449F70-53DA-494A-A287-D12A96B35005\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"110E8C15-84FE-4A28-9538-7A7E8BC47F0C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.4:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD179C16-CDA6-4614-96FE-C4CAF9DB5D80\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.4:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"C8CF55C9-50EC-40CA-BBED-F24479A368BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.4:beta3:*:*:*:*:*:*\",\"matchCriteriaId\":\"C05D23FA-DC1F-49C7-8D27-E87DBE54E815\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"87E92301-D350-4241-9DDE-7402392ACDFF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D02EDB8-717F-487C-81D1-754AA0C07A66\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.5:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"89C54670-6E2D-4D43-A46C-23DA021A71A3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.5:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"C792E8F2-411D-46C5-B800-D2749AC6865D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.5:beta3:*:*:*:*:*:*\",\"matchCriteriaId\":\"C564D4CD-FC0A-4488-8D5C-25BCCCF1982D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.5:beta4:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD4C2E80-2E5A-4F02-A491-8D9C71CB7F43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"22584775-39EC-49B1-A451-3665AB580DD8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.6:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A283292-A32D-4F21-BEA6-3B11001CDCBA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.6:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"823CF58E-E8CB-46C0-A5BC-A6AC3FA9463B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.6:beta3:*:*:*:*:*:*\",\"matchCriteriaId\":\"B6E9F40E-B865-4AFE-9E12-68E7DCA3D4E1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.6:beta4:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA24FF47-60A9-499F-A19A-B37BEB621104\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"43461096-9495-4A87-8F08-8592BC9BC336\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.7:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"E679A629-D0EF-492C-AD9F-B7EE3F7ABFA6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.7:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"5CB3FFED-F4D8-4E6D-B520-13B9B10BBAF3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.7:beta3:*:*:*:*:*:*\",\"matchCriteriaId\":\"03030B88-1B79-49E8-A417-E64A5345FDD1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:2.7:beta4:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB4E52BE-928D-4110-865D-ECA67FA2C3F2\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00014.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2012-03/msg00042.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2012-0387.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2012-0388.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/48359\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/48402\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/48496\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/48513\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/48553\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/48561\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/48629\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/49055\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2012:032\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mozilla.org/security/announce/2012/mfsa2012-15.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/52463\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securitytracker.com/id?1026801\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securitytracker.com/id?1026803\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securitytracker.com/id?1026804\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.ubuntu.com/usn/USN-1400-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.ubuntu.com/usn/USN-1400-2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.ubuntu.com/usn/USN-1400-3\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.ubuntu.com/usn/USN-1400-4\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.ubuntu.com/usn/USN-1400-5\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://bugzilla.mozilla.org/show_bug.cgi?id=717511\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14909\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00014.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2012-03/msg00042.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2012-0387.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2012-0388.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/48359\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/48402\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/48496\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/48513\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/48553\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/48561\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/48629\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/49055\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2012:032\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mozilla.org/security/announce/2012/mfsa2012-15.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/52463\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securitytracker.com/id?1026801\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securitytracker.com/id?1026803\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securitytracker.com/id?1026804\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/USN-1400-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/USN-1400-2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/USN-1400-3\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/USN-1400-4\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/USN-1400-5\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugzilla.mozilla.org/show_bug.cgi?id=717511\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14909\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
gsd-2012-0451
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
CRLF injection vulnerability in Mozilla Firefox 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 allows remote web servers to bypass intended Content Security Policy (CSP) restrictions and possibly conduct cross-site scripting (XSS) attacks via crafted HTTP headers.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2012-0451", "description": "CRLF injection vulnerability in Mozilla Firefox 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 allows remote web servers to bypass intended Content Security Policy (CSP) restrictions and possibly conduct cross-site scripting (XSS) attacks via crafted HTTP headers.", "id": "GSD-2012-0451", "references": [ "https://www.suse.com/security/cve/CVE-2012-0451.html", "https://access.redhat.com/errata/RHSA-2012:0388", "https://access.redhat.com/errata/RHSA-2012:0387", "https://linux.oracle.com/cve/CVE-2012-0451.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2012-0451" ], "details": "CRLF injection vulnerability in Mozilla Firefox 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 allows remote web servers to bypass intended Content Security Policy (CSP) restrictions and possibly conduct cross-site scripting (XSS) attacks via crafted HTTP headers.", "id": "GSD-2012-0451", "modified": "2023-12-13T01:20:13.189614Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-0451", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "CRLF injection vulnerability in Mozilla Firefox 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 allows remote web servers to bypass intended Content Security Policy (CSP) restrictions and possibly conduct cross-site scripting (XSS) attacks via crafted HTTP headers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "openSUSE-SU-2012:0417", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2012-03/msg00042.html" }, { "name": "48402", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48402" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=717511", "refsource": "CONFIRM", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=717511" }, { "name": "SUSE-SU-2012:0424", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00014.html" }, { "name": "USN-1400-5", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-1400-5" }, { "name": "48359", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48359" }, { "name": "USN-1400-4", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-1400-4" }, { "name": "48629", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48629" }, { "name": "USN-1400-3", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-1400-3" }, { "name": "RHSA-2012:0387", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-0387.html" }, { "name": "48496", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48496" }, { "name": "49055", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/49055" }, { "name": "oval:org.mitre.oval:def:14909", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14909" }, { "name": "http://www.mozilla.org/security/announce/2012/mfsa2012-15.html", "refsource": "CONFIRM", "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-15.html" }, { "name": "USN-1400-2", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-1400-2" }, { "name": "52463", "refsource": "BID", "url": "http://www.securityfocus.com/bid/52463" }, { "name": "MDVSA-2012:032", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:032" }, { "name": "1026803", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1026803" }, { "name": "48553", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48553" }, { "name": "USN-1400-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-1400-1" }, { "name": "48561", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48561" }, { "name": "RHSA-2012:0388", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-0388.html" }, { "name": "1026801", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1026801" }, { "name": "1026804", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1026804" }, { "name": "48513", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48513" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:4.0:beta12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:4.0:beta11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:5.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:9.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:4.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:4.0:beta7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:4.0:beta5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:6.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:6.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:4.0:beta8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:4.0:beta9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:4.0:beta6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:4.0:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:7.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:4.0:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:4.0:beta10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:4.0:beta4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:4.0:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:8.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mozilla:firefox_esr:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox_esr:10.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox_esr:10.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:6.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:6.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:7.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:9.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird_esr:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird_esr:10.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird_esr:10.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0:beta_2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1:alpha:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0:beta_1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.1:alpha1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.1:alpha3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.1:alpha2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.5:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.5:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.6:beta4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.5.0.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.2:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.1:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:*:beta5:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.7", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.0:alpha:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.5:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.6:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.4:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.7:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.3:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.7:beta4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.6:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.6:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.5.0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.5.0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.1:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.2:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.3:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1:beta:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.1:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.0:beta:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0:alpha_1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.5:beta4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.3:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.4:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.4:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.7:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.7:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.1:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.2:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.1.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:seamonkey:2.1:beta3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-0451" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "CRLF injection vulnerability in Mozilla Firefox 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 allows remote web servers to bypass intended Content Security Policy (CSP) restrictions and possibly conduct cross-site scripting (XSS) attacks via crafted HTTP headers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-94" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=717511", "refsource": "CONFIRM", "tags": [], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=717511" }, { "name": "http://www.mozilla.org/security/announce/2012/mfsa2012-15.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-15.html" }, { "name": "USN-1400-3", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-1400-3" }, { "name": "48513", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/48513" }, { "name": "48629", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/48629" }, { "name": "openSUSE-SU-2012:0417", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-updates/2012-03/msg00042.html" }, { "name": "48496", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/48496" }, { "name": "USN-1400-4", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-1400-4" }, { "name": "USN-1400-2", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-1400-2" }, { "name": "48553", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/48553" }, { "name": "USN-1400-5", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-1400-5" }, { "name": "48561", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/48561" }, { "name": "49055", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/49055" }, { "name": "oval:org.mitre.oval:def:14909", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14909" }, { "name": "USN-1400-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-1400-1" }, { "name": "1026804", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id?1026804" }, { "name": "52463", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/52463" }, { "name": "48402", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/48402" }, { "name": "48359", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/48359" }, { "name": "SUSE-SU-2012:0424", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00014.html" }, { "name": "1026803", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id?1026803" }, { "name": "1026801", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id?1026801" }, { "name": "RHSA-2012:0388", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2012-0388.html" }, { "name": "RHSA-2012:0387", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2012-0387.html" }, { "name": "MDVSA-2012:032", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:032" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2018-01-18T02:29Z", "publishedDate": "2012-03-14T19:55Z" } } }
ghsa-w37r-x9rf-6846
Vulnerability from github
Published
2022-05-04 00:30
Modified
2022-05-04 00:30
Details
CRLF injection vulnerability in Mozilla Firefox 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 allows remote web servers to bypass intended Content Security Policy (CSP) restrictions and possibly conduct cross-site scripting (XSS) attacks via crafted HTTP headers.
{ "affected": [], "aliases": [ "CVE-2012-0451" ], "database_specific": { "cwe_ids": [ "CWE-94" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2012-03-14T19:55:00Z", "severity": "MODERATE" }, "details": "CRLF injection vulnerability in Mozilla Firefox 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 allows remote web servers to bypass intended Content Security Policy (CSP) restrictions and possibly conduct cross-site scripting (XSS) attacks via crafted HTTP headers.", "id": "GHSA-w37r-x9rf-6846", "modified": "2022-05-04T00:30:24Z", "published": "2022-05-04T00:30:24Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0451" }, { "type": "WEB", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=717511" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14909" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00014.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-updates/2012-03/msg00042.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2012-0387.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2012-0388.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/48359" }, { "type": "WEB", "url": "http://secunia.com/advisories/48402" }, { "type": "WEB", "url": "http://secunia.com/advisories/48496" }, { "type": "WEB", "url": "http://secunia.com/advisories/48513" }, { "type": "WEB", "url": "http://secunia.com/advisories/48553" }, { "type": "WEB", "url": "http://secunia.com/advisories/48561" }, { "type": "WEB", "url": "http://secunia.com/advisories/48629" }, { "type": "WEB", "url": "http://secunia.com/advisories/49055" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:032" }, { "type": "WEB", "url": "http://www.mozilla.org/security/announce/2012/mfsa2012-15.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/52463" }, { "type": "WEB", "url": "http://www.securitytracker.com/id?1026801" }, { "type": "WEB", "url": "http://www.securitytracker.com/id?1026803" }, { "type": "WEB", "url": "http://www.securitytracker.com/id?1026804" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-1400-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-1400-2" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-1400-3" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-1400-4" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-1400-5" } ], "schema_version": "1.4.0", "severity": [] }
rhsa-2012_0388
Vulnerability from csaf_redhat
Published
2012-03-14 07:17
Modified
2024-11-22 05:07
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An updated thunderbird package that fixes multiple security issues is now
available for Red Hat Enterprise Linux 5 and 6.
The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
Several flaws were found in the processing of malformed content. Malicious
content could cause Thunderbird to crash or, potentially, execute arbitrary
code with the privileges of the user running Thunderbird. (CVE-2012-0461,
CVE-2012-0462, CVE-2012-0464)
Two flaws were found in the way Thunderbird parsed certain Scalable Vector
Graphics (SVG) image files. An HTML mail message containing a malicious SVG
image file could cause an information leak, or cause Thunderbird to crash
or, potentially, execute arbitrary code with the privileges of the user
running Thunderbird. (CVE-2012-0456, CVE-2012-0457)
A flaw could allow malicious content to bypass intended restrictions,
possibly leading to a cross-site scripting (XSS) attack if a user were
tricked into dropping a "javascript:" link onto a frame. (CVE-2012-0455)
It was found that the home page could be set to a "javascript:" link. If a
user were tricked into setting such a home page by dragging a link to the
home button, it could cause Firefox to repeatedly crash, eventually leading
to arbitrary code execution with the privileges of the user running
Firefox. A similar flaw was found and fixed in Thunderbird. (CVE-2012-0458)
A flaw was found in the way Thunderbird parsed certain, remote content
containing "cssText". Malicious, remote content could cause Thunderbird to
crash or, potentially, execute arbitrary code with the privileges of the
user running Thunderbird. (CVE-2012-0459)
It was found that by using the DOM fullscreen API, untrusted content could
bypass the mozRequestFullscreen security protections. Malicious content
could exploit this API flaw to cause user interface spoofing.
(CVE-2012-0460)
A flaw was found in the way Thunderbird handled content with multiple
Content Security Policy (CSP) headers. This could lead to a cross-site
scripting attack if used in conjunction with a website that has a header
injection flaw. (CVE-2012-0451)
Note: All issues except CVE-2012-0456 and CVE-2012-0457 cannot be exploited
by a specially-crafted HTML mail message as JavaScript is disabled by
default for mail messages. It could be exploited another way in
Thunderbird, for example, when viewing the full remote content of an RSS
feed.
All Thunderbird users should upgrade to this updated package, which
contains Thunderbird version 10.0.3 ESR, which corrects these issues. After
installing the update, Thunderbird must be restarted for the changes to
take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated thunderbird package that fixes multiple security issues is now\navailable for Red Hat Enterprise Linux 5 and 6.\n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nSeveral flaws were found in the processing of malformed content. Malicious\ncontent could cause Thunderbird to crash or, potentially, execute arbitrary\ncode with the privileges of the user running Thunderbird. (CVE-2012-0461,\nCVE-2012-0462, CVE-2012-0464)\n\nTwo flaws were found in the way Thunderbird parsed certain Scalable Vector\nGraphics (SVG) image files. An HTML mail message containing a malicious SVG\nimage file could cause an information leak, or cause Thunderbird to crash\nor, potentially, execute arbitrary code with the privileges of the user\nrunning Thunderbird. (CVE-2012-0456, CVE-2012-0457)\n\nA flaw could allow malicious content to bypass intended restrictions,\npossibly leading to a cross-site scripting (XSS) attack if a user were\ntricked into dropping a \"javascript:\" link onto a frame. (CVE-2012-0455)\n\nIt was found that the home page could be set to a \"javascript:\" link. If a\nuser were tricked into setting such a home page by dragging a link to the\nhome button, it could cause Firefox to repeatedly crash, eventually leading\nto arbitrary code execution with the privileges of the user running\nFirefox. A similar flaw was found and fixed in Thunderbird. (CVE-2012-0458)\n\nA flaw was found in the way Thunderbird parsed certain, remote content\ncontaining \"cssText\". Malicious, remote content could cause Thunderbird to\ncrash or, potentially, execute arbitrary code with the privileges of the\nuser running Thunderbird. (CVE-2012-0459)\n\nIt was found that by using the DOM fullscreen API, untrusted content could\nbypass the mozRequestFullscreen security protections. Malicious content\ncould exploit this API flaw to cause user interface spoofing.\n(CVE-2012-0460)\n\nA flaw was found in the way Thunderbird handled content with multiple\nContent Security Policy (CSP) headers. This could lead to a cross-site\nscripting attack if used in conjunction with a website that has a header\ninjection flaw. (CVE-2012-0451)\n\nNote: All issues except CVE-2012-0456 and CVE-2012-0457 cannot be exploited\nby a specially-crafted HTML mail message as JavaScript is disabled by\ndefault for mail messages. It could be exploited another way in\nThunderbird, for example, when viewing the full remote content of an RSS\nfeed.\n\nAll Thunderbird users should upgrade to this updated package, which\ncontains Thunderbird version 10.0.3 ESR, which corrects these issues. After\ninstalling the update, Thunderbird must be restarted for the changes to\ntake effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2012:0388", "url": "https://access.redhat.com/errata/RHSA-2012:0388" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "803109", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=803109" }, { "category": "external", "summary": "803111", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=803111" }, { "category": "external", "summary": "803112", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=803112" }, { "category": "external", "summary": "803113", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=803113" }, { "category": "external", "summary": "803114", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=803114" }, { "category": "external", "summary": "803116", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=803116" }, { "category": "external", "summary": "803119", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=803119" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_0388.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-22T05:07:43+00:00", "generator": { "date": "2024-11-22T05:07:43+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2012:0388", "initial_release_date": "2012-03-14T07:17:00+00:00", "revision_history": [ { "date": "2012-03-14T07:17:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2012-03-14T07:19:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T05:07:43+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHEL Optional Productivity Applications (v. 5 server)", "product": { "name": "RHEL Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS-5.8.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_productivity:5" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:10.0.3-1.el5_8.src", "product": { "name": "thunderbird-0:10.0.3-1.el5_8.src", "product_id": "thunderbird-0:10.0.3-1.el5_8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@10.0.3-1.el5_8?arch=src" } } }, { "category": "product_version", "name": "thunderbird-0:10.0.3-1.el6_2.src", "product": { "name": "thunderbird-0:10.0.3-1.el6_2.src", "product_id": "thunderbird-0:10.0.3-1.el6_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@10.0.3-1.el6_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:10.0.3-1.el5_8.i386", "product": { "name": "thunderbird-0:10.0.3-1.el5_8.i386", "product_id": "thunderbird-0:10.0.3-1.el5_8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@10.0.3-1.el5_8?arch=i386" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:10.0.3-1.el5_8.i386", "product": { "name": "thunderbird-debuginfo-0:10.0.3-1.el5_8.i386", "product_id": "thunderbird-debuginfo-0:10.0.3-1.el5_8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@10.0.3-1.el5_8?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:10.0.3-1.el5_8.x86_64", "product": { "name": "thunderbird-0:10.0.3-1.el5_8.x86_64", "product_id": "thunderbird-0:10.0.3-1.el5_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@10.0.3-1.el5_8?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:10.0.3-1.el5_8.x86_64", "product": { "name": "thunderbird-debuginfo-0:10.0.3-1.el5_8.x86_64", "product_id": "thunderbird-debuginfo-0:10.0.3-1.el5_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@10.0.3-1.el5_8?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64", "product": { "name": "thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64", "product_id": "thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@10.0.3-1.el6_2?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-0:10.0.3-1.el6_2.x86_64", "product": { "name": "thunderbird-0:10.0.3-1.el6_2.x86_64", "product_id": "thunderbird-0:10.0.3-1.el6_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@10.0.3-1.el6_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "product": { "name": "thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "product_id": "thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@10.0.3-1.el6_2?arch=i686" } } }, { "category": "product_version", "name": "thunderbird-0:10.0.3-1.el6_2.i686", "product": { "name": "thunderbird-0:10.0.3-1.el6_2.i686", "product_id": "thunderbird-0:10.0.3-1.el6_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@10.0.3-1.el6_2?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "product": { "name": "thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "product_id": "thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@10.0.3-1.el6_2?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-0:10.0.3-1.el6_2.s390x", "product": { "name": "thunderbird-0:10.0.3-1.el6_2.s390x", "product_id": "thunderbird-0:10.0.3-1.el6_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@10.0.3-1.el6_2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "product": { "name": "thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "product_id": "thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@10.0.3-1.el6_2?arch=ppc64" } } }, { "category": "product_version", "name": "thunderbird-0:10.0.3-1.el6_2.ppc64", "product": { "name": "thunderbird-0:10.0.3-1.el6_2.ppc64", "product_id": "thunderbird-0:10.0.3-1.el6_2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@10.0.3-1.el6_2?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:10.0.3-1.el5_8.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.i386" }, "product_reference": "thunderbird-0:10.0.3-1.el5_8.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:10.0.3-1.el5_8.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.src" }, "product_reference": "thunderbird-0:10.0.3-1.el5_8.src", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:10.0.3-1.el5_8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.x86_64" }, "product_reference": "thunderbird-0:10.0.3-1.el5_8.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:10.0.3-1.el5_8.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.i386" }, "product_reference": "thunderbird-debuginfo-0:10.0.3-1.el5_8.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:10.0.3-1.el5_8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.x86_64" }, "product_reference": "thunderbird-debuginfo-0:10.0.3-1.el5_8.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:10.0.3-1.el5_8.i386 as a component of RHEL Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.i386" }, "product_reference": "thunderbird-0:10.0.3-1.el5_8.i386", "relates_to_product_reference": "5Server-DPAS-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:10.0.3-1.el5_8.src as a component of RHEL Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.src" }, "product_reference": "thunderbird-0:10.0.3-1.el5_8.src", "relates_to_product_reference": "5Server-DPAS-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:10.0.3-1.el5_8.x86_64 as a component of RHEL Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.x86_64" }, "product_reference": "thunderbird-0:10.0.3-1.el5_8.x86_64", "relates_to_product_reference": "5Server-DPAS-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:10.0.3-1.el5_8.i386 as a component of RHEL Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.i386" }, "product_reference": "thunderbird-debuginfo-0:10.0.3-1.el5_8.i386", "relates_to_product_reference": "5Server-DPAS-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:10.0.3-1.el5_8.x86_64 as a component of RHEL Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.x86_64" }, "product_reference": "thunderbird-debuginfo-0:10.0.3-1.el5_8.x86_64", "relates_to_product_reference": "5Server-DPAS-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:10.0.3-1.el6_2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686" }, "product_reference": "thunderbird-0:10.0.3-1.el6_2.i686", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:10.0.3-1.el6_2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64" }, "product_reference": "thunderbird-0:10.0.3-1.el6_2.ppc64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:10.0.3-1.el6_2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x" }, "product_reference": "thunderbird-0:10.0.3-1.el6_2.s390x", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:10.0.3-1.el6_2.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.src" }, "product_reference": "thunderbird-0:10.0.3-1.el6_2.src", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:10.0.3-1.el6_2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64" }, "product_reference": "thunderbird-0:10.0.3-1.el6_2.x86_64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:10.0.3-1.el6_2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686" }, "product_reference": "thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64" }, "product_reference": "thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x" }, "product_reference": "thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64" }, "product_reference": "thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:10.0.3-1.el6_2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686" }, "product_reference": "thunderbird-0:10.0.3-1.el6_2.i686", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:10.0.3-1.el6_2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64" }, "product_reference": "thunderbird-0:10.0.3-1.el6_2.ppc64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:10.0.3-1.el6_2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x" }, "product_reference": "thunderbird-0:10.0.3-1.el6_2.s390x", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:10.0.3-1.el6_2.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.src" }, "product_reference": "thunderbird-0:10.0.3-1.el6_2.src", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:10.0.3-1.el6_2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64" }, "product_reference": "thunderbird-0:10.0.3-1.el6_2.x86_64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:10.0.3-1.el6_2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686" }, "product_reference": "thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64" }, "product_reference": "thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x" }, "product_reference": "thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64" }, "product_reference": "thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:10.0.3-1.el6_2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686" }, "product_reference": "thunderbird-0:10.0.3-1.el6_2.i686", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:10.0.3-1.el6_2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64" }, "product_reference": "thunderbird-0:10.0.3-1.el6_2.ppc64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:10.0.3-1.el6_2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x" }, "product_reference": "thunderbird-0:10.0.3-1.el6_2.s390x", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:10.0.3-1.el6_2.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.src" }, "product_reference": "thunderbird-0:10.0.3-1.el6_2.src", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:10.0.3-1.el6_2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64" }, "product_reference": "thunderbird-0:10.0.3-1.el6_2.x86_64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:10.0.3-1.el6_2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686" }, "product_reference": "thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64" }, "product_reference": "thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x" }, "product_reference": "thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64" }, "product_reference": "thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64", "relates_to_product_reference": "6Workstation-6.2.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2012-0451", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2012-03-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "803114" } ], "notes": [ { "category": "description", "text": "CRLF injection vulnerability in Mozilla Firefox 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 allows remote web servers to bypass intended Content Security Policy (CSP) restrictions and possibly conduct cross-site scripting (XSS) attacks via crafted HTTP headers.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: XSS with multiple Content Security Policy headers (MFSA 2012-15)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.x86_64", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0451" }, { "category": "external", "summary": "RHBZ#803114", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=803114" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0451", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0451" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0451", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0451" } ], "release_date": "2012-03-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-03-14T07:17:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.x86_64", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0388" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.x86_64", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: XSS with multiple Content Security Policy headers (MFSA 2012-15)" }, { "cve": "CVE-2012-0455", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2012-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "803119" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 3.6.28 and 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird before 3.1.20 and 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 do not properly restrict drag-and-drop operations on javascript: URLs, which allows user-assisted remote attackers to conduct cross-site scripting (XSS) attacks via a crafted web page, related to a \"DragAndDropJacking\" issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: XSS with Drag and Drop and Javascript: URL (MFSA 2012-13)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.x86_64", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0455" }, { "category": "external", "summary": "RHBZ#803119", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=803119" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0455", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0455" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0455", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0455" } ], "release_date": "2012-03-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-03-14T07:17:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.x86_64", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0388" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.x86_64", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: XSS with Drag and Drop and Javascript: URL (MFSA 2012-13)" }, { "cve": "CVE-2012-0456", "discovery_date": "2012-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "803116" } ], "notes": [ { "category": "description", "text": "The SVG Filters implementation in Mozilla Firefox before 3.6.28 and 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird before 3.1.20 and 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 might allow remote attackers to obtain sensitive information from process memory via vectors that trigger an out-of-bounds read.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: SVG issues found with Address Sanitizer (MFSA 2012-14)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.x86_64", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0456" }, { "category": "external", "summary": "RHBZ#803116", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=803116" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0456", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0456" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0456", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0456" } ], "release_date": "2012-03-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-03-14T07:17:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.x86_64", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0388" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.x86_64", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: SVG issues found with Address Sanitizer (MFSA 2012-14)" }, { "cve": "CVE-2012-0457", "discovery_date": "2012-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "803116" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in the nsSMILTimeValueSpec::ConvertBetweenTimeContainer function in Mozilla Firefox before 3.6.28 and 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird before 3.1.20 and 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 might allow remote attackers to execute arbitrary code via an SVG animation.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: SVG issues found with Address Sanitizer (MFSA 2012-14)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.x86_64", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0457" }, { "category": "external", "summary": "RHBZ#803116", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=803116" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0457", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0457" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0457", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0457" } ], "release_date": "2012-03-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-03-14T07:17:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.x86_64", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0388" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.x86_64", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: SVG issues found with Address Sanitizer (MFSA 2012-14)" }, { "cve": "CVE-2012-0458", "discovery_date": "2012-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "803113" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 3.6.28 and 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird before 3.1.20 and 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 do not properly restrict setting the home page through the dragging of a URL to the home button, which allows user-assisted remote attackers to execute arbitrary JavaScript code with chrome privileges via a javascript: URL that is later interpreted in the about:sessionrestore context.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Escalation of privilege with Javascript: URL as home page (MFSA 2012-16)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.x86_64", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0458" }, { "category": "external", "summary": "RHBZ#803113", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=803113" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0458", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0458" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0458", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0458" } ], "release_date": "2012-03-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-03-14T07:17:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.x86_64", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0388" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.x86_64", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Escalation of privilege with Javascript: URL as home page (MFSA 2012-16)" }, { "cve": "CVE-2012-0459", "discovery_date": "2012-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "803112" } ], "notes": [ { "category": "description", "text": "The Cascading Style Sheets (CSS) implementation in Mozilla Firefox 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via dynamic modification of a keyframe followed by access to the cssText of the keyframe.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Crash when accessing keyframe cssText after dynamic modification (MFSA 2012-17)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.x86_64", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0459" }, { "category": "external", "summary": "RHBZ#803112", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=803112" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0459", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0459" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0459", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0459" } ], "release_date": "2012-03-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-03-14T07:17:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.x86_64", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0388" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.x86_64", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Crash when accessing keyframe cssText after dynamic modification (MFSA 2012-17)" }, { "cve": "CVE-2012-0460", "discovery_date": "2012-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "803111" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 do not properly restrict write access to the window.fullScreen object, which allows remote attackers to spoof the user interface via a crafted web page.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: window.fullScreen writeable by untrusted content (MFSA 2012-18)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.x86_64", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0460" }, { "category": "external", "summary": "RHBZ#803111", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=803111" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0460", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0460" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0460", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0460" } ], "release_date": "2012-03-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-03-14T07:17:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.x86_64", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0388" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.x86_64", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: window.fullScreen writeable by untrusted content (MFSA 2012-18)" }, { "cve": "CVE-2012-0461", "discovery_date": "2012-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "803109" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.6.28 and 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird before 3.1.20 and 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Miscellaneous memory safety hazards (rv:11.0/ rv:10.0.3 / rv:1.9.2.28) (MFSA 2012-19)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.x86_64", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0461" }, { "category": "external", "summary": "RHBZ#803109", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=803109" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0461", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0461" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0461", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0461" } ], "release_date": "2012-03-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-03-14T07:17:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.x86_64", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0388" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.x86_64", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Miscellaneous memory safety hazards (rv:11.0/ rv:10.0.3 / rv:1.9.2.28) (MFSA 2012-19)" }, { "cve": "CVE-2012-0462", "discovery_date": "2012-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "803109" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Miscellaneous memory safety hazards (rv:11.0/ rv:10.0.3 / rv:1.9.2.28) (MFSA 2012-19)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.x86_64", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0462" }, { "category": "external", "summary": "RHBZ#803109", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=803109" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0462", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0462" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0462", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0462" } ], "release_date": "2012-03-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-03-14T07:17:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.x86_64", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0388" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.x86_64", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Miscellaneous memory safety hazards (rv:11.0/ rv:10.0.3 / rv:1.9.2.28) (MFSA 2012-19)" }, { "cve": "CVE-2012-0464", "discovery_date": "2012-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "803109" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in the browser engine in Mozilla Firefox before 3.6.28 and 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird before 3.1.20 and 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 allows remote attackers to execute arbitrary code via vectors involving an empty argument to the array.join function in conjunction with the triggering of garbage collection.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Miscellaneous memory safety hazards (rv:11.0/ rv:10.0.3 / rv:1.9.2.28) (MFSA 2012-19)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.x86_64", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0464" }, { "category": "external", "summary": "RHBZ#803109", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=803109" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0464", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0464" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0464", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0464" } ], "release_date": "2012-03-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-03-14T07:17:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.x86_64", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0388" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.3-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.3-1.el5_8.x86_64", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Client-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Server-optional-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:thunderbird-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:thunderbird-debuginfo-0:10.0.3-1.el6_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Miscellaneous memory safety hazards (rv:11.0/ rv:10.0.3 / rv:1.9.2.28) (MFSA 2012-19)" } ] }
rhsa-2012_0387
Vulnerability from csaf_redhat
Published
2012-03-14 07:37
Modified
2024-11-22 05:07
Summary
Red Hat Security Advisory: firefox security and bug fix update
Notes
Topic
Updated firefox packages that fix multiple security issues and three bugs
are now available for Red Hat Enterprise Linux 5 and 6.
The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
Mozilla Firefox is an open source web browser.
Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user
running Firefox. (CVE-2012-0461, CVE-2012-0462, CVE-2012-0464)
Two flaws were found in the way Firefox parsed certain Scalable Vector
Graphics (SVG) image files. A web page containing a malicious SVG image
file could cause an information leak, or cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user running
Firefox. (CVE-2012-0456, CVE-2012-0457)
A flaw could allow a malicious site to bypass intended restrictions,
possibly leading to a cross-site scripting (XSS) attack if a user were
tricked into dropping a "javascript:" link onto a frame. (CVE-2012-0455)
It was found that the home page could be set to a "javascript:" link. If a
user were tricked into setting such a home page by dragging a link to the
home button, it could cause Firefox to repeatedly crash, eventually
leading to arbitrary code execution with the privileges of the user
running Firefox. (CVE-2012-0458)
A flaw was found in the way Firefox parsed certain web content containing
"cssText". A web page containing malicious content could cause Firefox to
crash or, potentially, execute arbitrary code with the privileges of the
user running Firefox. (CVE-2012-0459)
It was found that by using the DOM fullscreen API, untrusted content could
bypass the mozRequestFullscreen security protections. A web page containing
malicious web content could exploit this API flaw to cause user interface
spoofing. (CVE-2012-0460)
A flaw was found in the way Firefox handled pages with multiple Content
Security Policy (CSP) headers. This could lead to a cross-site scripting
attack if used in conjunction with a website that has a header injection
flaw. (CVE-2012-0451)
For technical details regarding these flaws, refer to the Mozilla security
advisories for Firefox 10.0.3 ESR. You can find a link to the Mozilla
advisories in the References section of this erratum.
This update also fixes the following bugs:
* When using the Traditional Chinese locale (zh-TW), a segmentation fault
sometimes occurred when closing Firefox. (BZ#729632)
* Inputting any text in the Web Console (Tools -> Web Developer ->
Web Console) caused Firefox to crash. (BZ#784048)
* The java-1.6.0-ibm-plugin and java-1.6.0-sun-plugin packages require the
"/usr/lib/mozilla/plugins/" directory on 32-bit systems, and the
"/usr/lib64/mozilla/plugins/" directory on 64-bit systems. These
directories are created by the xulrunner package; however, they were
missing from the xulrunner package provided by the RHEA-2012:0327 update.
Therefore, upgrading to RHEA-2012:0327 removed those directories, causing
dependency errors when attempting to install the java-1.6.0-ibm-plugin or
java-1.6.0-sun-plugin package. With this update, xulrunner once again
creates the plugins directory. This issue did not affect users of Red Hat
Enterprise Linux 6. (BZ#799042)
All Firefox users should upgrade to these updated packages, which contain
Firefox version 10.0.3 ESR, which corrects these issues. After installing
the update, Firefox must be restarted for the changes to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated firefox packages that fix multiple security issues and three bugs\nare now available for Red Hat Enterprise Linux 5 and 6.\n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open source web browser.\n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could cause Firefox to crash or,\npotentially, execute arbitrary code with the privileges of the user\nrunning Firefox. (CVE-2012-0461, CVE-2012-0462, CVE-2012-0464)\n\nTwo flaws were found in the way Firefox parsed certain Scalable Vector\nGraphics (SVG) image files. A web page containing a malicious SVG image\nfile could cause an information leak, or cause Firefox to crash or,\npotentially, execute arbitrary code with the privileges of the user running\nFirefox. (CVE-2012-0456, CVE-2012-0457)\n\nA flaw could allow a malicious site to bypass intended restrictions,\npossibly leading to a cross-site scripting (XSS) attack if a user were\ntricked into dropping a \"javascript:\" link onto a frame. (CVE-2012-0455)\n\nIt was found that the home page could be set to a \"javascript:\" link. If a\nuser were tricked into setting such a home page by dragging a link to the\nhome button, it could cause Firefox to repeatedly crash, eventually\nleading to arbitrary code execution with the privileges of the user\nrunning Firefox. (CVE-2012-0458)\n\nA flaw was found in the way Firefox parsed certain web content containing\n\"cssText\". A web page containing malicious content could cause Firefox to\ncrash or, potentially, execute arbitrary code with the privileges of the\nuser running Firefox. (CVE-2012-0459)\n\nIt was found that by using the DOM fullscreen API, untrusted content could\nbypass the mozRequestFullscreen security protections. A web page containing\nmalicious web content could exploit this API flaw to cause user interface\nspoofing. (CVE-2012-0460)\n\nA flaw was found in the way Firefox handled pages with multiple Content\nSecurity Policy (CSP) headers. This could lead to a cross-site scripting\nattack if used in conjunction with a website that has a header injection\nflaw. (CVE-2012-0451)\n\nFor technical details regarding these flaws, refer to the Mozilla security\nadvisories for Firefox 10.0.3 ESR. You can find a link to the Mozilla\nadvisories in the References section of this erratum.\n\nThis update also fixes the following bugs:\n\n* When using the Traditional Chinese locale (zh-TW), a segmentation fault\nsometimes occurred when closing Firefox. (BZ#729632)\n\n* Inputting any text in the Web Console (Tools -\u003e Web Developer -\u003e\nWeb Console) caused Firefox to crash. (BZ#784048)\n\n* The java-1.6.0-ibm-plugin and java-1.6.0-sun-plugin packages require the\n\"/usr/lib/mozilla/plugins/\" directory on 32-bit systems, and the\n\"/usr/lib64/mozilla/plugins/\" directory on 64-bit systems. These\ndirectories are created by the xulrunner package; however, they were\nmissing from the xulrunner package provided by the RHEA-2012:0327 update.\nTherefore, upgrading to RHEA-2012:0327 removed those directories, causing\ndependency errors when attempting to install the java-1.6.0-ibm-plugin or\njava-1.6.0-sun-plugin package. With this update, xulrunner once again\ncreates the plugins directory. This issue did not affect users of Red Hat\nEnterprise Linux 6. (BZ#799042)\n\nAll Firefox users should upgrade to these updated packages, which contain\nFirefox version 10.0.3 ESR, which corrects these issues. After installing\nthe update, Firefox must be restarted for the changes to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2012:0387", "url": "https://access.redhat.com/errata/RHSA-2012:0387" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "https://rhn.redhat.com/errata/RHEA-2012-0327.html", "url": "https://rhn.redhat.com/errata/RHEA-2012-0327.html" }, { "category": "external", "summary": "http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html", "url": "http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html" }, { "category": "external", "summary": "729632", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=729632" }, { "category": "external", "summary": "784048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=784048" }, { "category": "external", "summary": "799042", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=799042" }, { "category": "external", "summary": "803109", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=803109" }, { "category": "external", "summary": "803111", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=803111" }, { "category": "external", "summary": "803112", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=803112" }, { "category": "external", "summary": "803113", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=803113" }, { "category": "external", "summary": "803114", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=803114" }, { "category": "external", "summary": "803116", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=803116" }, { "category": "external", "summary": "803119", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=803119" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_0387.json" } ], "title": "Red Hat Security Advisory: firefox security and bug fix update", "tracking": { "current_release_date": "2024-11-22T05:07:37+00:00", "generator": { "date": "2024-11-22T05:07:37+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2012:0387", "initial_release_date": "2012-03-14T07:37:00+00:00", "revision_history": [ { "date": "2012-03-14T07:37:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2012-03-14T07:39:51+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T05:07:37+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "RHEL Desktop Workstation (v. 5 client)", "product": { "name": "RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "product": { "name": "xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "product_id": "xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@10.0.3-1.el5_8?arch=x86_64" } } }, { "category": "product_version", "name": "xulrunner-0:10.0.3-1.el5_8.x86_64", "product": { "name": "xulrunner-0:10.0.3-1.el5_8.x86_64", "product_id": "xulrunner-0:10.0.3-1.el5_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@10.0.3-1.el5_8?arch=x86_64" } } }, { "category": "product_version", "name": "xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "product": { "name": "xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "product_id": "xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@10.0.3-1.el5_8?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-0:10.0.3-1.el5_8.x86_64", "product": { "name": "firefox-0:10.0.3-1.el5_8.x86_64", "product_id": "firefox-0:10.0.3-1.el5_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@10.0.3-1.el5_8?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:10.0.3-1.el5_8.x86_64", "product": { "name": "firefox-debuginfo-0:10.0.3-1.el5_8.x86_64", "product_id": "firefox-debuginfo-0:10.0.3-1.el5_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@10.0.3-1.el5_8?arch=x86_64" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "product": { "name": "xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "product_id": "xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@10.0.3-1.el6_2?arch=x86_64" } } }, { "category": "product_version", "name": "xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "product": { "name": "xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "product_id": "xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@10.0.3-1.el6_2?arch=x86_64" } } }, { "category": "product_version", "name": "xulrunner-0:10.0.3-1.el6_2.x86_64", "product": { "name": "xulrunner-0:10.0.3-1.el6_2.x86_64", "product_id": "xulrunner-0:10.0.3-1.el6_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@10.0.3-1.el6_2?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-0:10.0.3-1.el6_2.x86_64", "product": { "name": "firefox-0:10.0.3-1.el6_2.x86_64", "product_id": "firefox-0:10.0.3-1.el6_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@10.0.3-1.el6_2?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "product": { "name": "firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "product_id": "firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@10.0.3-1.el6_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "product": { "name": "xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "product_id": "xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@10.0.3-1.el5_8?arch=i386" } } }, { "category": "product_version", "name": "xulrunner-0:10.0.3-1.el5_8.i386", "product": { "name": "xulrunner-0:10.0.3-1.el5_8.i386", "product_id": "xulrunner-0:10.0.3-1.el5_8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@10.0.3-1.el5_8?arch=i386" } } }, { "category": "product_version", "name": "xulrunner-devel-0:10.0.3-1.el5_8.i386", "product": { "name": "xulrunner-devel-0:10.0.3-1.el5_8.i386", "product_id": "xulrunner-devel-0:10.0.3-1.el5_8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@10.0.3-1.el5_8?arch=i386" } } }, { "category": "product_version", "name": "firefox-0:10.0.3-1.el5_8.i386", "product": { "name": "firefox-0:10.0.3-1.el5_8.i386", "product_id": "firefox-0:10.0.3-1.el5_8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@10.0.3-1.el5_8?arch=i386" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:10.0.3-1.el5_8.i386", "product": { "name": "firefox-debuginfo-0:10.0.3-1.el5_8.i386", "product_id": "firefox-debuginfo-0:10.0.3-1.el5_8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@10.0.3-1.el5_8?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "xulrunner-0:10.0.3-1.el5_8.src", "product": { "name": "xulrunner-0:10.0.3-1.el5_8.src", "product_id": "xulrunner-0:10.0.3-1.el5_8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@10.0.3-1.el5_8?arch=src" } } }, { "category": "product_version", "name": "firefox-0:10.0.3-1.el5_8.src", "product": { "name": "firefox-0:10.0.3-1.el5_8.src", "product_id": "firefox-0:10.0.3-1.el5_8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@10.0.3-1.el5_8?arch=src" } } }, { "category": "product_version", "name": "xulrunner-0:10.0.3-1.el6_2.src", "product": { "name": "xulrunner-0:10.0.3-1.el6_2.src", "product_id": "xulrunner-0:10.0.3-1.el6_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@10.0.3-1.el6_2?arch=src" } } }, { "category": "product_version", "name": "firefox-0:10.0.3-1.el6_2.src", "product": { "name": "firefox-0:10.0.3-1.el6_2.src", "product_id": "firefox-0:10.0.3-1.el6_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@10.0.3-1.el6_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "product": { "name": "xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "product_id": "xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@10.0.3-1.el5_8?arch=s390x" } } }, { "category": "product_version", "name": "xulrunner-devel-0:10.0.3-1.el5_8.s390x", "product": { "name": "xulrunner-devel-0:10.0.3-1.el5_8.s390x", "product_id": "xulrunner-devel-0:10.0.3-1.el5_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@10.0.3-1.el5_8?arch=s390x" } } }, { "category": "product_version", "name": "xulrunner-0:10.0.3-1.el5_8.s390x", "product": { "name": "xulrunner-0:10.0.3-1.el5_8.s390x", "product_id": "xulrunner-0:10.0.3-1.el5_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@10.0.3-1.el5_8?arch=s390x" } } }, { "category": "product_version", "name": "firefox-0:10.0.3-1.el5_8.s390x", "product": { "name": "firefox-0:10.0.3-1.el5_8.s390x", "product_id": "firefox-0:10.0.3-1.el5_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@10.0.3-1.el5_8?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:10.0.3-1.el5_8.s390x", "product": { "name": "firefox-debuginfo-0:10.0.3-1.el5_8.s390x", "product_id": "firefox-debuginfo-0:10.0.3-1.el5_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@10.0.3-1.el5_8?arch=s390x" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "product": { "name": "xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "product_id": "xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@10.0.3-1.el6_2?arch=s390x" } } }, { "category": "product_version", "name": "xulrunner-devel-0:10.0.3-1.el6_2.s390x", "product": { "name": "xulrunner-devel-0:10.0.3-1.el6_2.s390x", "product_id": "xulrunner-devel-0:10.0.3-1.el6_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@10.0.3-1.el6_2?arch=s390x" } } }, { "category": "product_version", "name": "xulrunner-0:10.0.3-1.el6_2.s390x", "product": { "name": "xulrunner-0:10.0.3-1.el6_2.s390x", "product_id": "xulrunner-0:10.0.3-1.el6_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@10.0.3-1.el6_2?arch=s390x" } } }, { "category": "product_version", "name": "firefox-0:10.0.3-1.el6_2.s390x", "product": { "name": "firefox-0:10.0.3-1.el6_2.s390x", "product_id": "firefox-0:10.0.3-1.el6_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@10.0.3-1.el6_2?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "product": { "name": "firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "product_id": "firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@10.0.3-1.el6_2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "product": { "name": "xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "product_id": "xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@10.0.3-1.el5_8?arch=s390" } } }, { "category": "product_version", "name": "xulrunner-devel-0:10.0.3-1.el5_8.s390", "product": { "name": "xulrunner-devel-0:10.0.3-1.el5_8.s390", "product_id": "xulrunner-devel-0:10.0.3-1.el5_8.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@10.0.3-1.el5_8?arch=s390" } } }, { "category": "product_version", "name": "xulrunner-0:10.0.3-1.el5_8.s390", "product": { "name": "xulrunner-0:10.0.3-1.el5_8.s390", "product_id": "xulrunner-0:10.0.3-1.el5_8.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@10.0.3-1.el5_8?arch=s390" } } }, { "category": "product_version", "name": "firefox-0:10.0.3-1.el5_8.s390", "product": { "name": "firefox-0:10.0.3-1.el5_8.s390", "product_id": "firefox-0:10.0.3-1.el5_8.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@10.0.3-1.el5_8?arch=s390" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:10.0.3-1.el5_8.s390", "product": { "name": "firefox-debuginfo-0:10.0.3-1.el5_8.s390", "product_id": "firefox-debuginfo-0:10.0.3-1.el5_8.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@10.0.3-1.el5_8?arch=s390" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "product": { "name": "xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "product_id": "xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@10.0.3-1.el6_2?arch=s390" } } }, { "category": "product_version", "name": "xulrunner-devel-0:10.0.3-1.el6_2.s390", "product": { "name": "xulrunner-devel-0:10.0.3-1.el6_2.s390", "product_id": "xulrunner-devel-0:10.0.3-1.el6_2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@10.0.3-1.el6_2?arch=s390" } } }, { "category": "product_version", "name": "xulrunner-0:10.0.3-1.el6_2.s390", "product": { "name": "xulrunner-0:10.0.3-1.el6_2.s390", "product_id": "xulrunner-0:10.0.3-1.el6_2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@10.0.3-1.el6_2?arch=s390" } } }, { "category": "product_version", "name": "firefox-0:10.0.3-1.el6_2.s390", "product": { "name": "firefox-0:10.0.3-1.el6_2.s390", "product_id": "firefox-0:10.0.3-1.el6_2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@10.0.3-1.el6_2?arch=s390" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:10.0.3-1.el6_2.s390", "product": { "name": "firefox-debuginfo-0:10.0.3-1.el6_2.s390", "product_id": "firefox-debuginfo-0:10.0.3-1.el6_2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@10.0.3-1.el6_2?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "product": { "name": "xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "product_id": "xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@10.0.3-1.el5_8?arch=ppc" } } }, { "category": "product_version", "name": "xulrunner-devel-0:10.0.3-1.el5_8.ppc", "product": { "name": "xulrunner-devel-0:10.0.3-1.el5_8.ppc", "product_id": "xulrunner-devel-0:10.0.3-1.el5_8.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@10.0.3-1.el5_8?arch=ppc" } } }, { "category": "product_version", "name": "xulrunner-0:10.0.3-1.el5_8.ppc", "product": { "name": "xulrunner-0:10.0.3-1.el5_8.ppc", "product_id": "xulrunner-0:10.0.3-1.el5_8.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@10.0.3-1.el5_8?arch=ppc" } } }, { "category": "product_version", "name": "firefox-0:10.0.3-1.el5_8.ppc", "product": { "name": "firefox-0:10.0.3-1.el5_8.ppc", "product_id": "firefox-0:10.0.3-1.el5_8.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@10.0.3-1.el5_8?arch=ppc" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:10.0.3-1.el5_8.ppc", "product": { "name": "firefox-debuginfo-0:10.0.3-1.el5_8.ppc", "product_id": "firefox-debuginfo-0:10.0.3-1.el5_8.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@10.0.3-1.el5_8?arch=ppc" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "product": { "name": "xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "product_id": "xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@10.0.3-1.el6_2?arch=ppc" } } }, { "category": "product_version", "name": "xulrunner-devel-0:10.0.3-1.el6_2.ppc", "product": { "name": "xulrunner-devel-0:10.0.3-1.el6_2.ppc", "product_id": "xulrunner-devel-0:10.0.3-1.el6_2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@10.0.3-1.el6_2?arch=ppc" } } }, { "category": "product_version", "name": "xulrunner-0:10.0.3-1.el6_2.ppc", "product": { "name": "xulrunner-0:10.0.3-1.el6_2.ppc", "product_id": "xulrunner-0:10.0.3-1.el6_2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@10.0.3-1.el6_2?arch=ppc" } } }, { "category": "product_version", "name": "firefox-0:10.0.3-1.el6_2.ppc", "product": { "name": "firefox-0:10.0.3-1.el6_2.ppc", "product_id": "firefox-0:10.0.3-1.el6_2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@10.0.3-1.el6_2?arch=ppc" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "product": { "name": "firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "product_id": "firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@10.0.3-1.el6_2?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "product": { "name": "xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "product_id": "xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@10.0.3-1.el5_8?arch=ppc64" } } }, { "category": "product_version", "name": "xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "product": { "name": "xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "product_id": "xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@10.0.3-1.el5_8?arch=ppc64" } } }, { "category": "product_version", "name": "xulrunner-0:10.0.3-1.el5_8.ppc64", "product": { "name": "xulrunner-0:10.0.3-1.el5_8.ppc64", "product_id": "xulrunner-0:10.0.3-1.el5_8.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@10.0.3-1.el5_8?arch=ppc64" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "product": { "name": "xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "product_id": "xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@10.0.3-1.el6_2?arch=ppc64" } } }, { "category": "product_version", "name": "xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "product": { "name": "xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "product_id": "xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@10.0.3-1.el6_2?arch=ppc64" } } }, { "category": "product_version", "name": "xulrunner-0:10.0.3-1.el6_2.ppc64", "product": { "name": "xulrunner-0:10.0.3-1.el6_2.ppc64", "product_id": "xulrunner-0:10.0.3-1.el6_2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@10.0.3-1.el6_2?arch=ppc64" } } }, { "category": "product_version", "name": "firefox-0:10.0.3-1.el6_2.ppc64", "product": { "name": "firefox-0:10.0.3-1.el6_2.ppc64", "product_id": "firefox-0:10.0.3-1.el6_2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@10.0.3-1.el6_2?arch=ppc64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "product": { "name": "firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "product_id": "firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@10.0.3-1.el6_2?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "product": { "name": "xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "product_id": "xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@10.0.3-1.el5_8?arch=ia64" } } }, { "category": "product_version", "name": "xulrunner-devel-0:10.0.3-1.el5_8.ia64", "product": { "name": "xulrunner-devel-0:10.0.3-1.el5_8.ia64", "product_id": "xulrunner-devel-0:10.0.3-1.el5_8.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@10.0.3-1.el5_8?arch=ia64" } } }, { "category": "product_version", "name": "xulrunner-0:10.0.3-1.el5_8.ia64", "product": { "name": "xulrunner-0:10.0.3-1.el5_8.ia64", "product_id": "xulrunner-0:10.0.3-1.el5_8.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@10.0.3-1.el5_8?arch=ia64" } } }, { "category": "product_version", "name": "firefox-0:10.0.3-1.el5_8.ia64", "product": { "name": "firefox-0:10.0.3-1.el5_8.ia64", "product_id": "firefox-0:10.0.3-1.el5_8.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@10.0.3-1.el5_8?arch=ia64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:10.0.3-1.el5_8.ia64", "product": { "name": "firefox-debuginfo-0:10.0.3-1.el5_8.ia64", "product_id": "firefox-debuginfo-0:10.0.3-1.el5_8.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@10.0.3-1.el5_8?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "product": { "name": "xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "product_id": "xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@10.0.3-1.el6_2?arch=i686" } } }, { "category": "product_version", "name": "xulrunner-devel-0:10.0.3-1.el6_2.i686", "product": { "name": "xulrunner-devel-0:10.0.3-1.el6_2.i686", "product_id": "xulrunner-devel-0:10.0.3-1.el6_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@10.0.3-1.el6_2?arch=i686" } } }, { "category": "product_version", "name": "xulrunner-0:10.0.3-1.el6_2.i686", "product": { "name": "xulrunner-0:10.0.3-1.el6_2.i686", "product_id": "xulrunner-0:10.0.3-1.el6_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@10.0.3-1.el6_2?arch=i686" } } }, { "category": "product_version", "name": "firefox-0:10.0.3-1.el6_2.i686", "product": { "name": "firefox-0:10.0.3-1.el6_2.i686", "product_id": "firefox-0:10.0.3-1.el6_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@10.0.3-1.el6_2?arch=i686" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:10.0.3-1.el6_2.i686", "product": { "name": "firefox-debuginfo-0:10.0.3-1.el6_2.i686", "product_id": "firefox-debuginfo-0:10.0.3-1.el6_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@10.0.3-1.el6_2?arch=i686" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:10.0.3-1.el5_8.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.i386" }, "product_reference": "firefox-0:10.0.3-1.el5_8.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:10.0.3-1.el5_8.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.ia64" }, "product_reference": "firefox-0:10.0.3-1.el5_8.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:10.0.3-1.el5_8.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.ppc" }, "product_reference": "firefox-0:10.0.3-1.el5_8.ppc", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:10.0.3-1.el5_8.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.s390" }, "product_reference": "firefox-0:10.0.3-1.el5_8.s390", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:10.0.3-1.el5_8.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.s390x" }, "product_reference": "firefox-0:10.0.3-1.el5_8.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:10.0.3-1.el5_8.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.src" }, "product_reference": "firefox-0:10.0.3-1.el5_8.src", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:10.0.3-1.el5_8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.x86_64" }, "product_reference": "firefox-0:10.0.3-1.el5_8.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:10.0.3-1.el5_8.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.i386" }, "product_reference": "firefox-debuginfo-0:10.0.3-1.el5_8.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:10.0.3-1.el5_8.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ia64" }, "product_reference": "firefox-debuginfo-0:10.0.3-1.el5_8.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:10.0.3-1.el5_8.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ppc" }, "product_reference": "firefox-debuginfo-0:10.0.3-1.el5_8.ppc", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:10.0.3-1.el5_8.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390" }, "product_reference": "firefox-debuginfo-0:10.0.3-1.el5_8.s390", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:10.0.3-1.el5_8.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390x" }, "product_reference": "firefox-debuginfo-0:10.0.3-1.el5_8.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:10.0.3-1.el5_8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.x86_64" }, "product_reference": "firefox-debuginfo-0:10.0.3-1.el5_8.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el5_8.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386" }, "product_reference": "xulrunner-0:10.0.3-1.el5_8.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el5_8.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64" }, "product_reference": "xulrunner-0:10.0.3-1.el5_8.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el5_8.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc" }, "product_reference": "xulrunner-0:10.0.3-1.el5_8.ppc", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el5_8.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64" }, "product_reference": "xulrunner-0:10.0.3-1.el5_8.ppc64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el5_8.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390" }, "product_reference": "xulrunner-0:10.0.3-1.el5_8.s390", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el5_8.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x" }, "product_reference": "xulrunner-0:10.0.3-1.el5_8.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el5_8.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src" }, "product_reference": "xulrunner-0:10.0.3-1.el5_8.src", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el5_8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64" }, "product_reference": "xulrunner-0:10.0.3-1.el5_8.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:10.0.3-1.el5_8.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386" }, "product_reference": "xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64" }, "product_reference": "xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc" }, "product_reference": "xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64" }, "product_reference": "xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:10.0.3-1.el5_8.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390" }, "product_reference": "xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x" }, "product_reference": "xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64" }, "product_reference": "xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:10.0.3-1.el5_8.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386" }, "product_reference": "xulrunner-devel-0:10.0.3-1.el5_8.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:10.0.3-1.el5_8.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64" }, "product_reference": "xulrunner-devel-0:10.0.3-1.el5_8.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:10.0.3-1.el5_8.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc" }, "product_reference": "xulrunner-devel-0:10.0.3-1.el5_8.ppc", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:10.0.3-1.el5_8.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64" }, "product_reference": "xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:10.0.3-1.el5_8.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390" }, "product_reference": "xulrunner-devel-0:10.0.3-1.el5_8.s390", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:10.0.3-1.el5_8.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x" }, "product_reference": "xulrunner-devel-0:10.0.3-1.el5_8.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:10.0.3-1.el5_8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64" }, "product_reference": "xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el5_8.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386" }, "product_reference": "xulrunner-0:10.0.3-1.el5_8.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el5_8.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64" }, "product_reference": "xulrunner-0:10.0.3-1.el5_8.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el5_8.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc" }, "product_reference": "xulrunner-0:10.0.3-1.el5_8.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el5_8.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64" }, "product_reference": "xulrunner-0:10.0.3-1.el5_8.ppc64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el5_8.s390 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390" }, "product_reference": "xulrunner-0:10.0.3-1.el5_8.s390", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el5_8.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x" }, "product_reference": "xulrunner-0:10.0.3-1.el5_8.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el5_8.src as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src" }, "product_reference": "xulrunner-0:10.0.3-1.el5_8.src", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el5_8.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64" }, "product_reference": "xulrunner-0:10.0.3-1.el5_8.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:10.0.3-1.el5_8.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386" }, "product_reference": "xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64" }, "product_reference": "xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc" }, "product_reference": "xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64" }, "product_reference": "xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:10.0.3-1.el5_8.s390 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390" }, "product_reference": "xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x" }, "product_reference": "xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64" }, "product_reference": "xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:10.0.3-1.el5_8.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386" }, "product_reference": "xulrunner-devel-0:10.0.3-1.el5_8.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:10.0.3-1.el5_8.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64" }, "product_reference": "xulrunner-devel-0:10.0.3-1.el5_8.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:10.0.3-1.el5_8.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc" }, "product_reference": "xulrunner-devel-0:10.0.3-1.el5_8.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:10.0.3-1.el5_8.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64" }, "product_reference": "xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:10.0.3-1.el5_8.s390 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390" }, "product_reference": "xulrunner-devel-0:10.0.3-1.el5_8.s390", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:10.0.3-1.el5_8.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x" }, "product_reference": "xulrunner-devel-0:10.0.3-1.el5_8.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:10.0.3-1.el5_8.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64" }, "product_reference": "xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:10.0.3-1.el5_8.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.i386" }, "product_reference": "firefox-0:10.0.3-1.el5_8.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:10.0.3-1.el5_8.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.ia64" }, "product_reference": "firefox-0:10.0.3-1.el5_8.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:10.0.3-1.el5_8.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.ppc" }, "product_reference": "firefox-0:10.0.3-1.el5_8.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:10.0.3-1.el5_8.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.s390" }, "product_reference": "firefox-0:10.0.3-1.el5_8.s390", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:10.0.3-1.el5_8.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.s390x" }, "product_reference": "firefox-0:10.0.3-1.el5_8.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:10.0.3-1.el5_8.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.src" }, "product_reference": "firefox-0:10.0.3-1.el5_8.src", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:10.0.3-1.el5_8.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.x86_64" }, "product_reference": "firefox-0:10.0.3-1.el5_8.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:10.0.3-1.el5_8.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.i386" }, "product_reference": "firefox-debuginfo-0:10.0.3-1.el5_8.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:10.0.3-1.el5_8.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ia64" }, "product_reference": "firefox-debuginfo-0:10.0.3-1.el5_8.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:10.0.3-1.el5_8.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ppc" }, "product_reference": "firefox-debuginfo-0:10.0.3-1.el5_8.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:10.0.3-1.el5_8.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390" }, "product_reference": "firefox-debuginfo-0:10.0.3-1.el5_8.s390", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:10.0.3-1.el5_8.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390x" }, "product_reference": "firefox-debuginfo-0:10.0.3-1.el5_8.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:10.0.3-1.el5_8.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.x86_64" }, "product_reference": "firefox-debuginfo-0:10.0.3-1.el5_8.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el5_8.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386" }, "product_reference": "xulrunner-0:10.0.3-1.el5_8.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el5_8.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64" }, "product_reference": "xulrunner-0:10.0.3-1.el5_8.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el5_8.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc" }, "product_reference": "xulrunner-0:10.0.3-1.el5_8.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el5_8.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64" }, "product_reference": "xulrunner-0:10.0.3-1.el5_8.ppc64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el5_8.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390" }, "product_reference": "xulrunner-0:10.0.3-1.el5_8.s390", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el5_8.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x" }, "product_reference": "xulrunner-0:10.0.3-1.el5_8.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el5_8.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src" }, "product_reference": "xulrunner-0:10.0.3-1.el5_8.src", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el5_8.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64" }, "product_reference": "xulrunner-0:10.0.3-1.el5_8.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:10.0.3-1.el5_8.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386" }, "product_reference": "xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64" }, "product_reference": "xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc" }, "product_reference": "xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64" }, "product_reference": "xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:10.0.3-1.el5_8.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390" }, "product_reference": "xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x" }, "product_reference": "xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64" }, "product_reference": "xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:10.0.3-1.el5_8.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386" }, "product_reference": "xulrunner-devel-0:10.0.3-1.el5_8.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:10.0.3-1.el5_8.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64" }, "product_reference": "xulrunner-devel-0:10.0.3-1.el5_8.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:10.0.3-1.el5_8.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc" }, "product_reference": "xulrunner-devel-0:10.0.3-1.el5_8.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:10.0.3-1.el5_8.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64" }, "product_reference": "xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:10.0.3-1.el5_8.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390" }, "product_reference": "xulrunner-devel-0:10.0.3-1.el5_8.s390", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:10.0.3-1.el5_8.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x" }, "product_reference": "xulrunner-devel-0:10.0.3-1.el5_8.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:10.0.3-1.el5_8.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64" }, "product_reference": "xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:10.0.3-1.el6_2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.i686" }, "product_reference": "firefox-0:10.0.3-1.el6_2.i686", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:10.0.3-1.el6_2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.ppc" }, "product_reference": "firefox-0:10.0.3-1.el6_2.ppc", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:10.0.3-1.el6_2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64" }, "product_reference": "firefox-0:10.0.3-1.el6_2.ppc64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:10.0.3-1.el6_2.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.s390" }, "product_reference": "firefox-0:10.0.3-1.el6_2.s390", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:10.0.3-1.el6_2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.s390x" }, "product_reference": "firefox-0:10.0.3-1.el6_2.s390x", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:10.0.3-1.el6_2.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.src" }, "product_reference": "firefox-0:10.0.3-1.el6_2.src", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:10.0.3-1.el6_2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64" }, "product_reference": "firefox-0:10.0.3-1.el6_2.x86_64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:10.0.3-1.el6_2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686" }, "product_reference": "firefox-debuginfo-0:10.0.3-1.el6_2.i686", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:10.0.3-1.el6_2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc" }, "product_reference": "firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:10.0.3-1.el6_2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64" }, "product_reference": "firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:10.0.3-1.el6_2.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390" }, "product_reference": "firefox-debuginfo-0:10.0.3-1.el6_2.s390", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:10.0.3-1.el6_2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x" }, "product_reference": "firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:10.0.3-1.el6_2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64" }, "product_reference": "firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el6_2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686" }, "product_reference": "xulrunner-0:10.0.3-1.el6_2.i686", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el6_2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc" }, "product_reference": "xulrunner-0:10.0.3-1.el6_2.ppc", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el6_2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64" }, "product_reference": "xulrunner-0:10.0.3-1.el6_2.ppc64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el6_2.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390" }, "product_reference": "xulrunner-0:10.0.3-1.el6_2.s390", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el6_2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x" }, "product_reference": "xulrunner-0:10.0.3-1.el6_2.s390x", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el6_2.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.src" }, "product_reference": "xulrunner-0:10.0.3-1.el6_2.src", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el6_2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64" }, "product_reference": "xulrunner-0:10.0.3-1.el6_2.x86_64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:10.0.3-1.el6_2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686" }, "product_reference": "xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc" }, "product_reference": "xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64" }, "product_reference": "xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:10.0.3-1.el6_2.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390" }, "product_reference": "xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x" }, "product_reference": "xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64" }, "product_reference": "xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:10.0.3-1.el6_2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686" }, "product_reference": "xulrunner-devel-0:10.0.3-1.el6_2.i686", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:10.0.3-1.el6_2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc" }, "product_reference": "xulrunner-devel-0:10.0.3-1.el6_2.ppc", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:10.0.3-1.el6_2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64" }, "product_reference": "xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:10.0.3-1.el6_2.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390" }, "product_reference": "xulrunner-devel-0:10.0.3-1.el6_2.s390", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:10.0.3-1.el6_2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x" }, "product_reference": "xulrunner-devel-0:10.0.3-1.el6_2.s390x", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:10.0.3-1.el6_2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64" }, "product_reference": "xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el6_2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686" }, "product_reference": "xulrunner-0:10.0.3-1.el6_2.i686", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el6_2.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc" }, "product_reference": "xulrunner-0:10.0.3-1.el6_2.ppc", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el6_2.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64" }, "product_reference": "xulrunner-0:10.0.3-1.el6_2.ppc64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el6_2.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390" }, "product_reference": "xulrunner-0:10.0.3-1.el6_2.s390", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el6_2.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x" }, "product_reference": "xulrunner-0:10.0.3-1.el6_2.s390x", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el6_2.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src" }, "product_reference": "xulrunner-0:10.0.3-1.el6_2.src", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el6_2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64" }, "product_reference": "xulrunner-0:10.0.3-1.el6_2.x86_64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:10.0.3-1.el6_2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686" }, "product_reference": "xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc" }, "product_reference": "xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64" }, "product_reference": "xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:10.0.3-1.el6_2.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390" }, "product_reference": "xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x" }, "product_reference": "xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64" }, "product_reference": "xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:10.0.3-1.el6_2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686" }, "product_reference": "xulrunner-devel-0:10.0.3-1.el6_2.i686", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:10.0.3-1.el6_2.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc" }, "product_reference": "xulrunner-devel-0:10.0.3-1.el6_2.ppc", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:10.0.3-1.el6_2.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64" }, "product_reference": "xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:10.0.3-1.el6_2.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390" }, "product_reference": "xulrunner-devel-0:10.0.3-1.el6_2.s390", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:10.0.3-1.el6_2.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x" }, "product_reference": "xulrunner-devel-0:10.0.3-1.el6_2.s390x", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:10.0.3-1.el6_2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64" }, "product_reference": "xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:10.0.3-1.el6_2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.i686" }, "product_reference": "firefox-0:10.0.3-1.el6_2.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:10.0.3-1.el6_2.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.ppc" }, "product_reference": "firefox-0:10.0.3-1.el6_2.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:10.0.3-1.el6_2.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64" }, "product_reference": "firefox-0:10.0.3-1.el6_2.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:10.0.3-1.el6_2.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.s390" }, "product_reference": "firefox-0:10.0.3-1.el6_2.s390", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:10.0.3-1.el6_2.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.s390x" }, "product_reference": "firefox-0:10.0.3-1.el6_2.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:10.0.3-1.el6_2.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.src" }, "product_reference": "firefox-0:10.0.3-1.el6_2.src", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:10.0.3-1.el6_2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64" }, "product_reference": "firefox-0:10.0.3-1.el6_2.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:10.0.3-1.el6_2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686" }, "product_reference": "firefox-debuginfo-0:10.0.3-1.el6_2.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:10.0.3-1.el6_2.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc" }, "product_reference": "firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:10.0.3-1.el6_2.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64" }, "product_reference": "firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:10.0.3-1.el6_2.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390" }, "product_reference": "firefox-debuginfo-0:10.0.3-1.el6_2.s390", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:10.0.3-1.el6_2.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x" }, "product_reference": "firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:10.0.3-1.el6_2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64" }, "product_reference": "firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el6_2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686" }, "product_reference": "xulrunner-0:10.0.3-1.el6_2.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el6_2.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc" }, "product_reference": "xulrunner-0:10.0.3-1.el6_2.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el6_2.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64" }, "product_reference": "xulrunner-0:10.0.3-1.el6_2.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el6_2.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390" }, "product_reference": "xulrunner-0:10.0.3-1.el6_2.s390", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el6_2.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x" }, "product_reference": "xulrunner-0:10.0.3-1.el6_2.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el6_2.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src" }, "product_reference": "xulrunner-0:10.0.3-1.el6_2.src", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el6_2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64" }, "product_reference": "xulrunner-0:10.0.3-1.el6_2.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:10.0.3-1.el6_2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686" }, "product_reference": "xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc" }, "product_reference": "xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64" }, "product_reference": "xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:10.0.3-1.el6_2.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390" }, "product_reference": "xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x" }, "product_reference": "xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64" }, "product_reference": "xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:10.0.3-1.el6_2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686" }, "product_reference": "xulrunner-devel-0:10.0.3-1.el6_2.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:10.0.3-1.el6_2.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc" }, "product_reference": "xulrunner-devel-0:10.0.3-1.el6_2.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:10.0.3-1.el6_2.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64" }, "product_reference": "xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:10.0.3-1.el6_2.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390" }, "product_reference": "xulrunner-devel-0:10.0.3-1.el6_2.s390", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:10.0.3-1.el6_2.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x" }, "product_reference": "xulrunner-devel-0:10.0.3-1.el6_2.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:10.0.3-1.el6_2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64" }, "product_reference": "xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:10.0.3-1.el6_2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.i686" }, "product_reference": "firefox-0:10.0.3-1.el6_2.i686", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:10.0.3-1.el6_2.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.ppc" }, "product_reference": "firefox-0:10.0.3-1.el6_2.ppc", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:10.0.3-1.el6_2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64" }, "product_reference": "firefox-0:10.0.3-1.el6_2.ppc64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:10.0.3-1.el6_2.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.s390" }, "product_reference": "firefox-0:10.0.3-1.el6_2.s390", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:10.0.3-1.el6_2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.s390x" }, "product_reference": "firefox-0:10.0.3-1.el6_2.s390x", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:10.0.3-1.el6_2.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.src" }, "product_reference": "firefox-0:10.0.3-1.el6_2.src", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:10.0.3-1.el6_2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64" }, "product_reference": "firefox-0:10.0.3-1.el6_2.x86_64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:10.0.3-1.el6_2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686" }, "product_reference": "firefox-debuginfo-0:10.0.3-1.el6_2.i686", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:10.0.3-1.el6_2.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc" }, "product_reference": "firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:10.0.3-1.el6_2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64" }, "product_reference": "firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:10.0.3-1.el6_2.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390" }, "product_reference": "firefox-debuginfo-0:10.0.3-1.el6_2.s390", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:10.0.3-1.el6_2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x" }, "product_reference": "firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:10.0.3-1.el6_2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64" }, "product_reference": "firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el6_2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686" }, "product_reference": "xulrunner-0:10.0.3-1.el6_2.i686", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el6_2.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc" }, "product_reference": "xulrunner-0:10.0.3-1.el6_2.ppc", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el6_2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64" }, "product_reference": "xulrunner-0:10.0.3-1.el6_2.ppc64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el6_2.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390" }, "product_reference": "xulrunner-0:10.0.3-1.el6_2.s390", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el6_2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x" }, "product_reference": "xulrunner-0:10.0.3-1.el6_2.s390x", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el6_2.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.src" }, "product_reference": "xulrunner-0:10.0.3-1.el6_2.src", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el6_2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64" }, "product_reference": "xulrunner-0:10.0.3-1.el6_2.x86_64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:10.0.3-1.el6_2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686" }, "product_reference": "xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc" }, "product_reference": "xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64" }, "product_reference": "xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:10.0.3-1.el6_2.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390" }, "product_reference": "xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x" }, "product_reference": "xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64" }, "product_reference": "xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:10.0.3-1.el6_2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686" }, "product_reference": "xulrunner-devel-0:10.0.3-1.el6_2.i686", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:10.0.3-1.el6_2.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc" }, "product_reference": "xulrunner-devel-0:10.0.3-1.el6_2.ppc", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:10.0.3-1.el6_2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64" }, "product_reference": "xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:10.0.3-1.el6_2.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390" }, "product_reference": "xulrunner-devel-0:10.0.3-1.el6_2.s390", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:10.0.3-1.el6_2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x" }, "product_reference": "xulrunner-devel-0:10.0.3-1.el6_2.s390x", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:10.0.3-1.el6_2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64" }, "product_reference": "xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el6_2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686" }, "product_reference": "xulrunner-0:10.0.3-1.el6_2.i686", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el6_2.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc" }, "product_reference": "xulrunner-0:10.0.3-1.el6_2.ppc", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el6_2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64" }, "product_reference": "xulrunner-0:10.0.3-1.el6_2.ppc64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el6_2.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390" }, "product_reference": "xulrunner-0:10.0.3-1.el6_2.s390", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el6_2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x" }, "product_reference": "xulrunner-0:10.0.3-1.el6_2.s390x", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el6_2.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src" }, "product_reference": "xulrunner-0:10.0.3-1.el6_2.src", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el6_2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64" }, "product_reference": "xulrunner-0:10.0.3-1.el6_2.x86_64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:10.0.3-1.el6_2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686" }, "product_reference": "xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc" }, "product_reference": "xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64" }, "product_reference": "xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:10.0.3-1.el6_2.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390" }, "product_reference": "xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x" }, "product_reference": "xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64" }, "product_reference": "xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:10.0.3-1.el6_2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686" }, "product_reference": "xulrunner-devel-0:10.0.3-1.el6_2.i686", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:10.0.3-1.el6_2.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc" }, "product_reference": "xulrunner-devel-0:10.0.3-1.el6_2.ppc", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:10.0.3-1.el6_2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64" }, "product_reference": "xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:10.0.3-1.el6_2.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390" }, "product_reference": "xulrunner-devel-0:10.0.3-1.el6_2.s390", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:10.0.3-1.el6_2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x" }, "product_reference": "xulrunner-devel-0:10.0.3-1.el6_2.s390x", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:10.0.3-1.el6_2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64" }, "product_reference": "xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:10.0.3-1.el6_2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.i686" }, "product_reference": "firefox-0:10.0.3-1.el6_2.i686", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:10.0.3-1.el6_2.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.ppc" }, "product_reference": "firefox-0:10.0.3-1.el6_2.ppc", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:10.0.3-1.el6_2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64" }, "product_reference": "firefox-0:10.0.3-1.el6_2.ppc64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:10.0.3-1.el6_2.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.s390" }, "product_reference": "firefox-0:10.0.3-1.el6_2.s390", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:10.0.3-1.el6_2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.s390x" }, "product_reference": "firefox-0:10.0.3-1.el6_2.s390x", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:10.0.3-1.el6_2.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.src" }, "product_reference": "firefox-0:10.0.3-1.el6_2.src", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:10.0.3-1.el6_2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64" }, "product_reference": "firefox-0:10.0.3-1.el6_2.x86_64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:10.0.3-1.el6_2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686" }, "product_reference": "firefox-debuginfo-0:10.0.3-1.el6_2.i686", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:10.0.3-1.el6_2.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc" }, "product_reference": "firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:10.0.3-1.el6_2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64" }, "product_reference": "firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:10.0.3-1.el6_2.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390" }, "product_reference": "firefox-debuginfo-0:10.0.3-1.el6_2.s390", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:10.0.3-1.el6_2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x" }, "product_reference": "firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:10.0.3-1.el6_2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64" }, "product_reference": "firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el6_2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686" }, "product_reference": "xulrunner-0:10.0.3-1.el6_2.i686", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el6_2.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc" }, "product_reference": "xulrunner-0:10.0.3-1.el6_2.ppc", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el6_2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64" }, "product_reference": "xulrunner-0:10.0.3-1.el6_2.ppc64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el6_2.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390" }, "product_reference": "xulrunner-0:10.0.3-1.el6_2.s390", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el6_2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x" }, "product_reference": "xulrunner-0:10.0.3-1.el6_2.s390x", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el6_2.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.src" }, "product_reference": "xulrunner-0:10.0.3-1.el6_2.src", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el6_2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64" }, "product_reference": "xulrunner-0:10.0.3-1.el6_2.x86_64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:10.0.3-1.el6_2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686" }, "product_reference": "xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc" }, "product_reference": "xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64" }, "product_reference": "xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:10.0.3-1.el6_2.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390" }, "product_reference": "xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x" }, "product_reference": "xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64" }, "product_reference": "xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:10.0.3-1.el6_2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686" }, "product_reference": "xulrunner-devel-0:10.0.3-1.el6_2.i686", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:10.0.3-1.el6_2.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc" }, "product_reference": "xulrunner-devel-0:10.0.3-1.el6_2.ppc", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:10.0.3-1.el6_2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64" }, "product_reference": "xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:10.0.3-1.el6_2.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390" }, "product_reference": "xulrunner-devel-0:10.0.3-1.el6_2.s390", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:10.0.3-1.el6_2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x" }, "product_reference": "xulrunner-devel-0:10.0.3-1.el6_2.s390x", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:10.0.3-1.el6_2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64" }, "product_reference": "xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el6_2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686" }, "product_reference": "xulrunner-0:10.0.3-1.el6_2.i686", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el6_2.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc" }, "product_reference": "xulrunner-0:10.0.3-1.el6_2.ppc", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el6_2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64" }, "product_reference": "xulrunner-0:10.0.3-1.el6_2.ppc64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el6_2.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390" }, "product_reference": "xulrunner-0:10.0.3-1.el6_2.s390", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el6_2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x" }, "product_reference": "xulrunner-0:10.0.3-1.el6_2.s390x", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el6_2.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src" }, "product_reference": "xulrunner-0:10.0.3-1.el6_2.src", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:10.0.3-1.el6_2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64" }, "product_reference": "xulrunner-0:10.0.3-1.el6_2.x86_64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:10.0.3-1.el6_2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686" }, "product_reference": "xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc" }, "product_reference": "xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64" }, "product_reference": "xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:10.0.3-1.el6_2.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390" }, "product_reference": "xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x" }, "product_reference": "xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64" }, "product_reference": "xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:10.0.3-1.el6_2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686" }, "product_reference": "xulrunner-devel-0:10.0.3-1.el6_2.i686", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:10.0.3-1.el6_2.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc" }, "product_reference": "xulrunner-devel-0:10.0.3-1.el6_2.ppc", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:10.0.3-1.el6_2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64" }, "product_reference": "xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:10.0.3-1.el6_2.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390" }, "product_reference": "xulrunner-devel-0:10.0.3-1.el6_2.s390", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:10.0.3-1.el6_2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x" }, "product_reference": "xulrunner-devel-0:10.0.3-1.el6_2.s390x", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:10.0.3-1.el6_2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64" }, "product_reference": "xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "relates_to_product_reference": "6Workstation-optional-6.2.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2012-0451", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2012-03-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "803114" } ], "notes": [ { "category": "description", "text": "CRLF injection vulnerability in Mozilla Firefox 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 allows remote web servers to bypass intended Content Security Policy (CSP) restrictions and possibly conduct cross-site scripting (XSS) attacks via crafted HTTP headers.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: XSS with multiple Content Security Policy headers (MFSA 2012-15)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0451" }, { "category": "external", "summary": "RHBZ#803114", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=803114" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0451", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0451" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0451", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0451" } ], "release_date": "2012-03-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-03-14T07:37:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0387" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: XSS with multiple Content Security Policy headers (MFSA 2012-15)" }, { "cve": "CVE-2012-0455", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2012-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "803119" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 3.6.28 and 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird before 3.1.20 and 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 do not properly restrict drag-and-drop operations on javascript: URLs, which allows user-assisted remote attackers to conduct cross-site scripting (XSS) attacks via a crafted web page, related to a \"DragAndDropJacking\" issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: XSS with Drag and Drop and Javascript: URL (MFSA 2012-13)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0455" }, { "category": "external", "summary": "RHBZ#803119", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=803119" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0455", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0455" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0455", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0455" } ], "release_date": "2012-03-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-03-14T07:37:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0387" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: XSS with Drag and Drop and Javascript: URL (MFSA 2012-13)" }, { "cve": "CVE-2012-0456", "discovery_date": "2012-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "803116" } ], "notes": [ { "category": "description", "text": "The SVG Filters implementation in Mozilla Firefox before 3.6.28 and 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird before 3.1.20 and 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 might allow remote attackers to obtain sensitive information from process memory via vectors that trigger an out-of-bounds read.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: SVG issues found with Address Sanitizer (MFSA 2012-14)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0456" }, { "category": "external", "summary": "RHBZ#803116", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=803116" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0456", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0456" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0456", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0456" } ], "release_date": "2012-03-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-03-14T07:37:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0387" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: SVG issues found with Address Sanitizer (MFSA 2012-14)" }, { "cve": "CVE-2012-0457", "discovery_date": "2012-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "803116" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in the nsSMILTimeValueSpec::ConvertBetweenTimeContainer function in Mozilla Firefox before 3.6.28 and 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird before 3.1.20 and 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 might allow remote attackers to execute arbitrary code via an SVG animation.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: SVG issues found with Address Sanitizer (MFSA 2012-14)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0457" }, { "category": "external", "summary": "RHBZ#803116", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=803116" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0457", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0457" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0457", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0457" } ], "release_date": "2012-03-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-03-14T07:37:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0387" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: SVG issues found with Address Sanitizer (MFSA 2012-14)" }, { "cve": "CVE-2012-0458", "discovery_date": "2012-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "803113" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 3.6.28 and 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird before 3.1.20 and 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 do not properly restrict setting the home page through the dragging of a URL to the home button, which allows user-assisted remote attackers to execute arbitrary JavaScript code with chrome privileges via a javascript: URL that is later interpreted in the about:sessionrestore context.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Escalation of privilege with Javascript: URL as home page (MFSA 2012-16)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0458" }, { "category": "external", "summary": "RHBZ#803113", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=803113" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0458", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0458" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0458", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0458" } ], "release_date": "2012-03-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-03-14T07:37:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0387" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Escalation of privilege with Javascript: URL as home page (MFSA 2012-16)" }, { "cve": "CVE-2012-0459", "discovery_date": "2012-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "803112" } ], "notes": [ { "category": "description", "text": "The Cascading Style Sheets (CSS) implementation in Mozilla Firefox 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via dynamic modification of a keyframe followed by access to the cssText of the keyframe.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Crash when accessing keyframe cssText after dynamic modification (MFSA 2012-17)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0459" }, { "category": "external", "summary": "RHBZ#803112", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=803112" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0459", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0459" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0459", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0459" } ], "release_date": "2012-03-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-03-14T07:37:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0387" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Crash when accessing keyframe cssText after dynamic modification (MFSA 2012-17)" }, { "cve": "CVE-2012-0460", "discovery_date": "2012-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "803111" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 do not properly restrict write access to the window.fullScreen object, which allows remote attackers to spoof the user interface via a crafted web page.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: window.fullScreen writeable by untrusted content (MFSA 2012-18)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0460" }, { "category": "external", "summary": "RHBZ#803111", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=803111" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0460", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0460" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0460", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0460" } ], "release_date": "2012-03-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-03-14T07:37:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0387" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: window.fullScreen writeable by untrusted content (MFSA 2012-18)" }, { "cve": "CVE-2012-0461", "discovery_date": "2012-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "803109" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.6.28 and 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird before 3.1.20 and 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Miscellaneous memory safety hazards (rv:11.0/ rv:10.0.3 / rv:1.9.2.28) (MFSA 2012-19)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0461" }, { "category": "external", "summary": "RHBZ#803109", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=803109" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0461", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0461" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0461", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0461" } ], "release_date": "2012-03-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-03-14T07:37:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0387" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Miscellaneous memory safety hazards (rv:11.0/ rv:10.0.3 / rv:1.9.2.28) (MFSA 2012-19)" }, { "cve": "CVE-2012-0462", "discovery_date": "2012-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "803109" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Miscellaneous memory safety hazards (rv:11.0/ rv:10.0.3 / rv:1.9.2.28) (MFSA 2012-19)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0462" }, { "category": "external", "summary": "RHBZ#803109", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=803109" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0462", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0462" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0462", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0462" } ], "release_date": "2012-03-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-03-14T07:37:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0387" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Miscellaneous memory safety hazards (rv:11.0/ rv:10.0.3 / rv:1.9.2.28) (MFSA 2012-19)" }, { "cve": "CVE-2012-0464", "discovery_date": "2012-03-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "803109" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in the browser engine in Mozilla Firefox before 3.6.28 and 4.x through 10.0, Firefox ESR 10.x before 10.0.3, Thunderbird before 3.1.20 and 5.0 through 10.0, Thunderbird ESR 10.x before 10.0.3, and SeaMonkey before 2.8 allows remote attackers to execute arbitrary code via vectors involving an empty argument to the array.join function in conjunction with the triggering of garbage collection.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Miscellaneous memory safety hazards (rv:11.0/ rv:10.0.3 / rv:1.9.2.28) (MFSA 2012-19)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0464" }, { "category": "external", "summary": "RHBZ#803109", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=803109" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0464", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0464" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0464", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0464" } ], "release_date": "2012-03-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-03-14T07:37:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0387" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.3-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.3-1.el5_8.x86_64", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Client-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Client-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Client-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Client-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Client-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6ComputeNode-optional-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6ComputeNode-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6ComputeNode-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Server-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Server-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Server-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Server-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Server-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:firefox-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:firefox-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Workstation-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Workstation-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.src", "6Workstation-optional-6.2.z:xulrunner-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-debuginfo-0:10.0.3-1.el6_2.x86_64", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.i686", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.ppc64", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.s390x", "6Workstation-optional-6.2.z:xulrunner-devel-0:10.0.3-1.el6_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Miscellaneous memory safety hazards (rv:11.0/ rv:10.0.3 / rv:1.9.2.28) (MFSA 2012-19)" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.